zhongziso
搜索
zhongziso
首页
首页
功能
磁力转BT
BT转磁力
关于
使用教程
免责声明
磁力助手
[FreeCoursesOnline.Me] O`REILLY - Fundamentals of Secure Software
magnet:?xt=urn:btih:85c3d306d73bb041ec736b4ad5be8ae64a1f03b8&dn=[FreeCoursesOnline.Me] O`REILLY - Fundamentals of Secure Software
磁力链接详情
文件列表详情
85c3d306d73bb041ec736b4ad5be8ae64a1f03b8
infohash:
67
文件数量
1.87 GB
文件大小
2023-2-22 03:05
创建日期
2024-11-20 17:35
最后访问
相关分词
FreeCoursesOnline
Me
O`REILLY
-
Fundamentals
of
Secure
Software
Chapter 1 Introduction to the Course/001. Introduction to Application Security.mp4 35.98 MB
Chapter 1 Introduction to the Course/002. Application Security Terms and Definitions.mp4 28.42 MB
Chapter 1 Introduction to the Course/003. Application Security Goals.mp4 42.27 MB
Chapter 1 Introduction to the Course/004. OWASP WebGoat Demo.mp4 60.72 MB
Chapter 10 Conclusion/001. Conclusion.mp4 74.54 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/001. Introduction to OWASP Top 10.mp4 43.51 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/002. SANS Top 25.mp4 25.25 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/003. Threat Actors and More Definitions.mp4 60.72 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/004. Defense In-Depth.mp4 20.81 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/005. Proxy Tools.mp4 9.83 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/006. Demo of Fiddler with JuiceShop.mp4 27.03 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/007. API Security.mp4 46.18 MB
Chapter 3 Dive into the OWASP Top 10/001. Broken Access Control.mp4 33.05 MB
Chapter 3 Dive into the OWASP Top 10/002. Cryptographic Failures.mp4 28.62 MB
Chapter 3 Dive into the OWASP Top 10/003. Injection.mp4 39.88 MB
Chapter 3 Dive into the OWASP Top 10/004. Insecure Design.mp4 26.14 MB
Chapter 3 Dive into the OWASP Top 10/005. Security Misconfiguration.mp4 23.92 MB
Chapter 3 Dive into the OWASP Top 10/006. Vulnerable and Outdated Components.mp4 38.37 MB
Chapter 3 Dive into the OWASP Top 10/007. Identification and Authentication Failures.mp4 15.15 MB
Chapter 3 Dive into the OWASP Top 10/008. Software and Data Integrity Failures.mp4 12.91 MB
Chapter 3 Dive into the OWASP Top 10/009. Security Logging and Monitoring Failures.mp4 32.04 MB
Chapter 3 Dive into the OWASP Top 10/010. Server-Side Request Forgery.mp4 15.02 MB
Chapter 4 Defenses and Tools/001. OWASP ZAP (Zed Attack Proxy).mp4 12.16 MB
Chapter 4 Defenses and Tools/002. Running a ZAP Scan.mp4 51.21 MB
Chapter 4 Defenses and Tools/003. Cross-Site Scripting.mp4 10.47 MB
Chapter 4 Defenses and Tools/004. CSP (Content Security Policy).mp4 28.59 MB
Chapter 4 Defenses and Tools/005. CSP Demo.mp4 36.3 MB
Chapter 4 Defenses and Tools/006. Security Models.mp4 30.98 MB
Chapter 4 Defenses and Tools/007. Scanning for OSS Vulnerabilities with Software Composition Analysis.mp4 22.49 MB
Chapter 4 Defenses and Tools/008. SKF (Security Knowledge Framework).mp4 15.67 MB
Chapter 4 Defenses and Tools/009. SKF Demo.mp4 37.18 MB
Chapter 4 Defenses and Tools/010. SKF Labs Demo.mp4 27.11 MB
Chapter 4 Defenses and Tools/011. Source Code Review.mp4 34.88 MB
Chapter 5 Session Management/001. Introduction to Session Management.mp4 35.07 MB
Chapter 5 Session Management/002. Web Sessions.mp4 36.52 MB
Chapter 5 Session Management/003. JWT (JSON Web Token).mp4 27.09 MB
Chapter 5 Session Management/004. JWT Example.mp4 16.04 MB
Chapter 5 Session Management/005. OAuth.mp4 29.28 MB
Chapter 5 Session Management/006. OpenID and OpenID Connect.mp4 25.64 MB
Chapter 6 Risk Rating and Threat Modeling/001. Risk Rating Introduction.mp4 39.68 MB
Chapter 6 Risk Rating and Threat Modeling/002. Risk Rating Demo.mp4 60.09 MB
Chapter 6 Risk Rating and Threat Modeling/003. Introduction to Threat Modeling.mp4 42.66 MB
Chapter 6 Risk Rating and Threat Modeling/004. Type of Threat Modeling.mp4 26.96 MB
Chapter 6 Risk Rating and Threat Modeling/005. Introduction to Manual Threat Modeling.mp4 15.95 MB
Chapter 6 Risk Rating and Threat Modeling/006. Manual Threat Model demo.mp4 24.84 MB
Chapter 6 Risk Rating and Threat Modeling/007. Prepping for Microsoft Threat Model Tool.mp4 21.1 MB
Chapter 6 Risk Rating and Threat Modeling/008. Microsoft Threat Model Tool demo.mp4 52.67 MB
Chapter 7 Encryption and Hashing/001. Encryption Overview.mp4 18.16 MB
Chapter 7 Encryption and Hashing/002. Encryption Use Cases.mp4 25.85 MB
Chapter 7 Encryption and Hashing/003. Hashing Overview.mp4 31.75 MB
Chapter 7 Encryption and Hashing/004. Hashing Demo.mp4 10.95 MB
Chapter 7 Encryption and Hashing/005. PKI (Public Key Infrastructure).mp4 15.7 MB
Chapter 7 Encryption and Hashing/006. Password Management.mp4 33.81 MB
Chapter 7 Encryption and Hashing/007. Password Demo.mp4 10.77 MB
Chapter 8 Frameworks and Process/001. HIPAA (Health Insurance Portability and Accountability Act).mp4 42.47 MB
Chapter 8 Frameworks and Process/002. PCI DSS (Payment Card Industry Data Security Standard).mp4 15.39 MB
Chapter 8 Frameworks and Process/003. DevOps.mp4 18.14 MB
Chapter 8 Frameworks and Process/004. DevSecOps.mp4 25.56 MB
Chapter 8 Frameworks and Process/005. Use, Abuse, and Misuse cases.mp4 17.05 MB
Chapter 9 Security Scanning and Testing/001. SAST (Static Application Security Testing).mp4 28.4 MB
Chapter 9 Security Scanning and Testing/002. Spot Bugs Demo.mp4 40.46 MB
Chapter 9 Security Scanning and Testing/003. DAST (Dynamic Application Security Testing).mp4 9.54 MB
Chapter 9 Security Scanning and Testing/004. IAST (Interactive Application Security Testing).mp4 8.68 MB
Chapter 9 Security Scanning and Testing/005. RASP (Runtime Application Self-Protection).mp4 10.59 MB
Chapter 9 Security Scanning and Testing/006. WAF (Web Application Firewall).mp4 16.74 MB
Chapter 9 Security Scanning and Testing/007. Penetration Testing.mp4 12.2 MB
Chapter 9 Security Scanning and Testing/008. SCA (Software Composition Analysis).mp4 23.39 MB
其他位置